US8752138B1 - Securing user contact information in collaboration session - Google Patents

Securing user contact information in collaboration session Download PDF

Info

Publication number
US8752138B1
US8752138B1 US13/310,597 US201113310597A US8752138B1 US 8752138 B1 US8752138 B1 US 8752138B1 US 201113310597 A US201113310597 A US 201113310597A US 8752138 B1 US8752138 B1 US 8752138B1
Authority
US
United States
Prior art keywords
user
access
shared objects
collaboration session
shared
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US13/310,597
Inventor
David Scrymgeour Bennett
Brian David Marsh
David H. Owens
Christopher David Vander Mey
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google LLC
Original Assignee
Google LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google LLC filed Critical Google LLC
Priority to US13/310,597 priority Critical patent/US8752138B1/en
Assigned to GOOGLE INC. reassignment GOOGLE INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BENNETT, DAVID SCRYMGEOUR, OWENS, DAVID H., MARSH, BRIAN DAVID, VANDER MEY, Christopher David
Application granted granted Critical
Publication of US8752138B1 publication Critical patent/US8752138B1/en
Assigned to GOOGLE LLC reassignment GOOGLE LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: GOOGLE INC.
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/403Arrangements for multi-party communication, e.g. for conferences
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1822Conducting the conference, e.g. admission, detection, selection or grouping of participants, correlating users to one or more conference sessions, prioritising transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42008Systems for anonymous communication between parties, e.g. by use of disposal contact identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/56Arrangements for connecting several subscribers to a common circuit, i.e. affording conference facilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/56Arrangements for connecting several subscribers to a common circuit, i.e. affording conference facilities
    • H04M3/563User guidance or feature selection
    • H04M3/566User guidance or feature selection relating to a participants right to speak
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/56Arrangements for connecting several subscribers to a common circuit, i.e. affording conference facilities
    • H04M3/567Multimedia conference systems

Definitions

  • the subject disclosure generally relates to facilitating collaboration between users, and in particular to facilitating secure e-mail sharing between a plurality of participants in a collaboration session.
  • Each object shared within a collaboration environment may be associated with an Access Control List (ACL).
  • ACL includes the participants of the collaboration environment granted access to the shared object.
  • Shared objects may include files, documents, images, tools, posts, or other data shared for the purpose of collaboration within the environment.
  • a method for securing user contact information within a collaboration session may be desirable.
  • the disclosed subject matter relates to a method, executed by one or more computing devices, for providing access to one or more shared objects to a user within a collaboration session, the method comprising receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object having a corresponding access control list, the access control list including one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session.
  • the method further comprising, determining, using the one or more computing devices, whether the user has access to the one of the one or more shared objects by referencing the access control list associated with the one of the one or more shared objects in response to receiving the indication of the request and adding the user as an authorized user within the access control list for each of the one or more shared objects when it is determined that the user does not have access to the one of the one or more shared objects, such that the user is provided access to the one or more shared objects.
  • the disclosed subject matter also relates to a system for providing access to one or more shared objects to a user within a collaboration session, the system comprising one or more processors and a machine-readable medium comprising instructions stored therein, which when executed by the processors, cause the processors to perform operations comprising receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object having a corresponding access control list, the access control list including one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session.
  • the operations further comprising determining whether the user has access to the one of the one or more shared objects by referencing the access control list associated with the one of the one or more shared objects in response to receiving the indication of the request and adding the user as an authorized user within the access control list for the one of the one or more shared objects when it is determined that the user does not have access to the one of the one or more shared objects, such that the user is provided access to the one of the one or more shared objects.
  • the disclosed subject matter also relates to a machine-readable medium comprising instructions stored therein, which when executed by a machine, cause the machine to perform operations comprising receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object being associated with one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session.
  • the operations further comprising determining whether the user is one of the one or more authorized users associated with the one of the one or more shared objects in response to receiving the indication of the request.
  • the operations further comprising providing the user with a notification of the consequences of being granted access to the shared object when it is determined that the user does not have access to the one of the one or more shared objects and adding the user as an authorized user associated with one or more shared objects upon receiving an indication from a user that the user agrees with the notification, such that the user is provided access to the one or more shared objects.
  • FIG. 1 illustrates an example client-server network session which provides for a secure collaboration session.
  • FIG. 2 illustrates a flow diagram of an exemplary process for providing a participant with access to a secure collaboration session.
  • FIG. 3 illustrates a flow diagram of an exemplary process for providing a participant of a secure collaboration session with access to shared objects.
  • FIG. 4 illustrated an exemplary screen shot of a prompt window provided to a participant requesting access to a shared object within a secure collaboration session.
  • FIG. 5 conceptually illustrates an electronic system with which some implementations of the subject technology are implemented.
  • collaboration session refers to a computer-based session including a group of people (participants) involved in a common task to achieve a common objective.
  • various objects may be shared among the participants for the purpose of collaboration.
  • Shared objects may include files, documents, images, tools, posts, or other data shared for the purpose of collaboration within the collaboration session.
  • Each object shared within a collaboration session may be associated with an Access Control List (ACL).
  • ACL Access Control List
  • An access control list (ACL) with respect to a computer file system, is a list of permissions attached to an object.
  • An ACL specifies which users or system processes are granted access to objects, as well as what operations are allowed on given objects.
  • Each entry in a typical ACL may specify a subject and an operation.
  • the ACL may include a listing of the participants of the collaboration session granted access to the shared object.
  • the participant is able to view a listing of participants as maintained within the ACL, which may include contact information of the participants.
  • the ACL associated with a shared object may persist beyond the collaboration session, such that any users who view a shared object may view the contact information of the participants included within the ACL associated with the shared objects even beyond the collaboration session.
  • the subject disclosure provides a method for securely protecting user contact information (e.g., e-mail addresses) in a collaboration session. This is achieved by delaying the grant of access to shared objects within a collaboration session, until a user has explicitly requested access and has been fully informed of the information being shared with other participants within the collaboration session.
  • a “secure collaboration session” refers to a collaboration session providing protection of participant's contact information by delaying grant of access to shared objects within the collaboration session, for at least some participants of the collaboration session, until an explicit request is received from a participant.
  • a secure collaboration session e.g., a meeting
  • various collaboration tools e.g., Google Docs
  • the user will not have access to any shared objects within the secure collaboration session.
  • the contact information e.g., e-mail address
  • the user may then view the shared objects being shared within the secure collaboration session and may explicitly request access to the shared objects.
  • the user is provided with a thorough explanation of the information being shared with other participants when the user is granted access to the shared object.
  • the user When the user, having been informed of the consequences, agrees to have access to the shared objects, the user is then added to the ACL for the shared object and is granted access to the shared objects. Requesting access may only be performed once per secure collaboration session. Thus, if more than one shared object exists in a secure collaboration session, upon the user requesting access to and being granted access with respect to a first shared object, the system may automatically add the user (e.g., including the contact information of the user) to the ACL for all shared objects within the secure collaboration session.
  • the user e.g., including the contact information of the user
  • the user's contact information is then visible to all participants of the secure collaboration session having access to shared objects (e.g., through the ACL of the shared objects). In this manner, the visibility of the user's contact information is with the complete knowledge and consent of the user.
  • the process of protecting contact information may be performed only with respect to specific groups.
  • the system may create exceptions for e-mail addresses within the same domain as the initiator of the secure collaboration session, such that users within the same domain will automatically have access to the shared objects within the secure collaboration session.
  • the process of delayed access to shared objects may only be performed with respect to external participants (e.g., users having an external e-mail address).
  • FIG. 1 illustrates an example client-server network session which provides for a secure collaboration session.
  • a network session 100 includes a number of electronic devices 102 - 106 communicably connected to a server 110 by a network 108 .
  • Server 110 includes a processing device 112 and a data store 114 .
  • Processing device 112 executes computer instructions stored in data store 114 , for example, to assist in facilitating a secure collaboration session between electronic devices 102 - 106 .
  • electronic devices 102 - 106 can be computing devices such as laptop or desktop computers, smartphones, PDAs, portable media players, tablet computers, televisions with one or more processors embedded therein or coupled thereto, or other appropriate computing devices that can be used to for group conversation within a social network.
  • electronic device 102 is depicted as a smartphone
  • electronic device 104 is depicted as a desktop computer
  • electronic device 106 is depicted as a PDA.
  • server 110 can be a single computing device such as a computer server. In other embodiments, server 110 can represent more than one computing device working together to perform the actions of a server computer (e.g., cloud computing).
  • network 108 can be a public communication network (e.g., the Internet, cellular data network, dialup modems over a telephone network) or a private communications network (e.g., private LAN, leased lines).
  • Users interacting with electronic devices 102 - 106 can participate in a secure collaboration session (e.g., using server 110 ), to collaborate on shared objects including files, documents, images, tools, posts, or other data shared for the purpose of collaboration.
  • a user interacting with one of the electronic devices 102 - 106 may initiate a secure collaboration session and share one or more objects.
  • the user may further invite one or more other users (e.g., users interacting with electronic devices 102 - 106 ) to participate in the session.
  • the system may issue a notification (e.g., email message) notifying each of the invitees to join the secure collaboration session.
  • Each of the one or more shared objects is associated with an ACL and may include at least the user initiating the session.
  • invitees choose to participate in the secure collaboration session they are presented with a graphical user interface displaying a graphical representation of the secure collaboration session.
  • the participants may further be presented with a listing of the one or more shared objects associated with the secure collaboration session.
  • shared objects may further be added by participants once they have joined the session.
  • Each shared object added to the secure collaboration session associated with an ACL including a listing of one or more users having access to the shared object.
  • access to the share objects may not be automatically granted as an invitee joins the secure collaboration session. Instead, at least for some of the invitees (e.g., those invitees with an external email address), the system provides a listing of the shared objects without granting access to the content of the shared object. Once the participant enters the session, the participant may then request to access the shared objects.
  • the invitees e.g., those invitees with an external email address
  • the system determines whether the participant has access to the shared object by checking the ACL associated with the shared object. For example, in one example, some participants (e.g., users within the same domain as the user initiating the meeting) may automatically be granted access to the shared objects. For example, where the contact information of a participant is already readily available to other participants (e.g., users within the same domain as the user initiating the meeting) the system may, upon detecting that the such participant has joined the secure collaboration session, automatically update the ACL for all shared objects within the session, such that the participant has access to the shared objects (e.g., without having to explicitly request access to the shared objects).
  • some participants e.g., users within the same domain as the user initiating the meeting
  • the system may, upon detecting that the such participant has joined the secure collaboration session, automatically update the ACL for all shared objects within the session, such that the participant has access to the shared objects (e.g., without having to explicitly request access to the shared objects).
  • the system may prompt the participant and notify them of the consequences of being granted access, including that their contact information (e.g., email address) will be shared with other participants having access to the shared object.
  • the graphical user interface at the client device of the participant e.g., electronic devices 102 , 106 or 108
  • the ACL for the document persists even after the session has expired, thus the participant may be notified that any users (e.g., in addition to those currently participating in the secure collaboration session) will have access to the participant's contact information.
  • the system may then update the ACL associated with the shared object to grant access to the participant and may provide the shared object for display to the participant. Furthermore, the system may further update the ACL for all other shared objects within the secure collaboration session (e.g., including those added by the user initiating the meeting, or other participants before or after the user is granted access to the shared object). In this manner, the prompt window is provided to the user once for each secure collaboration session.
  • FIG. 2 illustrates a flow diagram of an exemplary process 200 for providing a participant with access to a secure collaboration session.
  • the system receives an indication of a request from the user to join a secure collaboration session. For example, when a user receives an invitation (e.g., upon the secure collaboration session being initiated by a user), the user may then request to join the secure collaboration session.
  • an invitation e.g., upon the secure collaboration session being initiated by a user
  • step 202 the system determines whether the user is one of the users excepted from secure access measures. For example, the system may only provide secure access to those users whose contact information is not otherwise readily available to the other participants of the meeting. In one example, the users within the same domain or organization may have access to contact information of other users within the domain. The system may have access to one or more lists of users being exceptions to secure access or may alternatively have access to a set of exception rules (e.g., users having an email address within the same domain as user initiating the secure collaboration session).
  • exception rules e.g., users having an email address within the same domain as user initiating the secure collaboration session.
  • step 203 the user is added to the ACL list for all shared objects associated with the secure collaboration session.
  • the shared objects may include shared objects shared by the user initiating the secure collaboration session, or one or more other participants of the secure collaboration session.
  • step 203 the process continues to step 204 and grants access to the user, such that the user is a participant of the secure collaboration session.
  • the client device of the user e.g., electronic devices 102 , 104 or 106
  • the client device of the user may display a graphical user interface of the secure collaboration session.
  • participants whose contact information the system determines should be secured e.g., contact information of users who are not exceptions
  • their contact information is not viewable by other participants having access to the collaboration session when they join the collaboration session.
  • FIG. 3 illustrates a flow diagram of an exemplary process 300 for providing a participant of a secure collaboration session with access to shared objects.
  • the system may receive an indication of a request from a participant wanting to view a shared object within a secure collaboration session. For example, a participant viewing a graphical user interface of a secure collaboration session may select a link to a shared object within the secure collaboration session.
  • the system may, upon receiving the indication of a selection from the participant, continue to step 302 .
  • step 302 the system determines whether the participant has access to the shared object, for example, by determining whether the participant is listed within the ACL associated with the shared object. If the participant is listed within the ACL of the shared object, then in step 303 the participant is provided with access to the shared object. For example, the system may retrieve the shared object and may provide the shared object for display at the participant's client device (e.g., electronic devices 102 , 104 or 106 ).
  • the participant's client device e.g., electronic devices 102 , 104 or 106 .
  • step 304 the system generates a notification to the participant regarding the consequences of being granted access.
  • a prompt window may be provided for display to the participant, notifying the participant that if the participant is given access to the desired shared object, the participant's contact information is shared with all participants having access to the shared object.
  • the ACL may be persistent such that once a participant is granted access to a shared object, his/her contact information will be available to all users having access to the shared object, even where the shared object is provided to such users outside the secure collaboration session.
  • the notification within the prompt window may further provide an explanation as to the persistence of the sharing of participant's contact information.
  • the system may only provide the prompt window to the participant once per secure collaboration session. Once access is granted with respect to one shared object, the system may automatically grant the participant with access to all other shared objects within the secure collaboration session. In such embodiments, the participant may further be notified that his/her contact information may be available to all users viewing all shared objects within the secure collaboration session.
  • An example prompt window is illustrated in FIG. 4 , described in more detail below.
  • the system may determine whether the participant has agreed to the notification (e.g., consequences of being granted access) displayed for example within the prompt window (e.g., prompt window 400 of FIG. 4 ). If the participant has agreed to the notification, in step 307 , the system adds the participant to the ACL associated with the shared object. In one example, the system may additionally automatically add the participant to the ACLs for all other shared objects within the secure collaboration session (e.g., such that the notification is only necessary once per session). Next, the participant is provided with access to the shared object in step 303 , as described above. Alternatively, if the participant does not agree to the notification provided in step 305 , the process ends in step 306 .
  • the notification e.g., consequences of being granted access
  • FIG. 4 illustrated an exemplary screen shot of a prompt window 400 provided to a participant requesting access to a shared object within a secure collaboration session.
  • the prompt window includes a notification section 401 which provides the participant with an explanation of the consequences of being granted access to a shared document.
  • the prompt window may 400 include an “Open Document” button 402 and a “Cancel” button 403 .
  • the Open Document button indicates an agreement to the consequences provided to the participant as notification 401 .
  • the system may add the to the ACL list of the shared object (e.g., document), and optionally, all other shared documents within the secure collaboration session.
  • the Cancel button 403 indicates a participant not accepting the consequences of having access to the document, and thus, would result in the participant not having access to the shared objects and the participant's contact information remaining hidden from all other participants and/or other users having access to one or more of the shared objects.
  • Computer readable storage medium also referred to as computer readable medium.
  • processing unit(s) e.g., one or more processors, cores of processors, or other processing units
  • processing unit(s) e.g., one or more processors, cores of processors, or other processing units
  • Examples of computer readable media include, but are not limited to, CD-ROMs, flash drives, RAM chips, hard drives, EPROMs, etc.
  • the computer readable media does not include carrier waves and electronic signals passing wirelessly or over wired connections.
  • the term “software” is meant to include firmware residing in read-only memory or applications stored in magnetic storage, which can be read into memory for processing by a processor.
  • multiple software aspects of the subject disclosure can be implemented as sub-parts of a larger program while remaining distinct software aspects of the subject disclosure.
  • multiple software aspects can also be implemented as separate programs.
  • any combination of separate programs that together implement a software aspect described here is within the scope of the subject disclosure.
  • the software programs when installed to operate on one or more electronic systems, define one or more specific machine implementations that execute and perform the operations of the software programs.
  • a computer program (also known as a program, software, software application, script, or code) can be written in any form of programming language, including compiled or interpreted languages, declarative or procedural languages, and it can be deployed in any form, including as a stand alone program or as a module, component, subroutine, object, or other unit suitable for use in a computing session.
  • a computer program may, but need not, correspond to a file in a file system.
  • a program can be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code).
  • a computer program can be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.
  • FIG. 5 conceptually illustrates an electronic system with which some implementations of the subject technology are implemented.
  • Electronic system 500 can be a server, computer, phone, PDA, or any other sort of electronic device. Such an electronic system includes various types of computer readable media and interfaces for various other types of computer readable media.
  • Electronic system 500 includes a bus 508 , processing unit(s) 512 , a system memory 504 , a read-only memory (ROM) 510 , a permanent storage device 502 , an input device interface 514 , an output device interface 506 , and a network interface 516 .
  • processing unit(s) 512 includes a bus 508 , processing unit(s) 512 , a system memory 504 , a read-only memory (ROM) 510 , a permanent storage device 502 , an input device interface 514 , an output device interface 506 , and a network interface 516 .
  • ROM read-only memory
  • Bus 508 collectively represents all system, peripheral, and chipset buses that communicatively connect the numerous internal devices of electronic system 500 .
  • bus 508 communicatively connects processing unit(s) 512 with ROM 510 , system memory 504 , and permanent storage device 502 .
  • processing unit(s) 512 retrieves instructions to execute and data to process in order to execute the processes of the subject disclosure.
  • the processing unit(s) can be a single processor or a multi-core processor in different implementations.
  • ROM 510 stores static data and instructions that are needed by processing unit(s) 512 and other modules of the electronic system.
  • Permanent storage device 502 is a read-and-write memory device. This device is a non-volatile memory unit that stores instructions and data even when electronic system 500 is off. Some implementations of the subject disclosure use a mass-storage device (such as a magnetic or optical disk and its corresponding disk drive) as permanent storage device 502 .
  • system memory 504 is a read-and-write memory device. However, unlike storage device 502 , system memory 504 is a volatile read-and-write memory, such a random access memory. System memory 504 stores some of the instructions and data that the processor needs at runtime.
  • the processes of the subject disclosure are stored in system memory 504 , permanent storage device 502 , and/or ROM 510 .
  • the various memory units include instructions for securing participant contact information within a collaboration session in accordance with some implementations. From these various memory units, processing unit(s) 512 retrieves instructions to execute and data to process in order to execute the processes of some implementations.
  • Bus 508 also connects to input and output device interfaces 514 and 506 .
  • Input device interface 514 enables the user to communicate information and select commands to the electronic system.
  • Input devices used with input device interface 514 include, for example, alphanumeric keyboards and pointing devices (also called “cursor control devices”).
  • Output device interfaces 506 enables, for example, the display of images generated by the electronic system 500 .
  • Output devices used with output device interface 506 include, for example, printers and display devices, such as cathode ray tubes (CRT) or liquid crystal displays (LCD). Some implementations include devices such as a touchscreen that functions as both input and output devices.
  • CTR cathode ray tubes
  • LCD liquid crystal displays
  • bus 508 also couples electronic system 500 to a network (not shown) through a network interface 516 .
  • the computer can be a part of a network of computers (such as a local area network (“LAN”), a wide area network (“WAN”), or an Intranet, or a network of networks, such as the Internet. Any or all components of electronic system 500 can be used in conjunction with the subject disclosure.
  • Some implementations include electronic components, such as microprocessors, storage and memory that store computer program instructions in a machine-readable or computer-readable medium (alternatively referred to as computer-readable storage media, machine-readable media, or machine-readable storage media).
  • computer-readable media include RAM, ROM, read-only compact discs (CD-ROM), recordable compact discs (CD-R), rewritable compact discs (CD-RW), read-only digital versatile discs (e.g., DVD-ROM, dual-layer DVD-ROM), a variety of recordable/rewritable DVDs (e.g., DVD-RAM, DVD-RW, DVD+RW, etc.), flash memory (e.g., SD cards, mini-SD cards, micro-SD cards, etc.), magnetic and/or solid state hard drives, read-only and recordable Blu-Ray® discs, ultra density optical discs, any other optical or magnetic media, and floppy disks.
  • CD-ROM compact discs
  • CD-R recordable compact discs
  • the computer-readable media can store a computer program that is executable by at least one processing unit and includes sets of instructions for performing various operations.
  • Examples of computer programs or computer code include machine code, such as is produced by a compiler, and files including higher-level code that are executed by a computer, an electronic component, or a microprocessor using an interpreter.
  • ASICs application specific integrated circuits
  • FPGAs field programmable gate arrays
  • integrated circuits execute instructions that are stored on the circuit itself.
  • the terms “computer”, “server”, “processor”, and “memory” all refer to electronic or other technological devices. These terms exclude people or groups of people.
  • display or displaying means displaying on an electronic device.
  • computer readable medium and “computer readable media” are entirely restricted to tangible, physical objects that store information in a form that is readable by a computer. These terms exclude any wireless signals, wired download signals, and any other ephemeral signals.
  • implementations of the subject matter described in this specification can be implemented on a computer having a display device, e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer.
  • a display device e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor
  • keyboard and a pointing device e.g., a mouse or a trackball
  • Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • a computer can interact with a user by sending documents to and receiving documents from a device that is used
  • Embodiments of the subject matter described in this specification can be implemented in a computing system that includes a back end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the subject matter described in this specification, or any combination of one or more such back end, middleware, or front end components.
  • the components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network.
  • Examples of communication networks include a local area network (“LAN”) and a wide area network (“WAN”), an inter-network (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks).
  • LAN local area network
  • WAN wide area network
  • inter-network e.g., the Internet
  • peer-to-peer networks e.g., ad hoc peer-to-peer networks.
  • the computing system can include clients and servers.
  • a client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
  • a server transmits data (e.g., an HTML page) to a client device (e.g., for purposes of displaying data to and receiving user input from a user interacting with the client device).
  • client device e.g., for purposes of displaying data to and receiving user input from a user interacting with the client device.
  • Data generated at the client device e.g., a result of the user interaction
  • any specific order or hierarchy of steps in the processes disclosed is an illustration of exemplary approaches. Based upon design preferences, it is understood that the specific order or hierarchy of steps in the processes may be rearranged, or that all illustrated steps be performed. Some of the steps may be performed simultaneously. For example, in certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.
  • a phrase such as an “aspect” does not imply that such aspect is essential to the subject technology or that such aspect applies to all configurations of the subject technology.
  • a disclosure relating to an aspect may apply to all configurations, or one or more configurations.
  • a phrase such as an aspect may refer to one or more aspects and vice versa.
  • a phrase such as a “configuration” does not imply that such configuration is essential to the subject technology or that such configuration applies to all configurations of the subject technology.
  • a disclosure relating to a configuration may apply to all configurations, or one or more configurations.
  • a phrase such as a configuration may refer to one or more configurations and vice versa.

Abstract

A system and machine-implemented method for providing access to one or more shared objects to a user participating in a collaboration session, including receiving a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object having a corresponding access control list including one or more authorized users having access to the shared object, determining whether the user has access to the one of the one or more shared objects by referencing the access control list in response to receiving the request and adding the user as an authorized user within the access control list for each of the one or more shared objects when it is determined that the user does not have access to the one of the one or more shared objects, such that the user is provided access to the one or more shared objects.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
The present application claims the benefit of priority under 35 U.S.C. §119 from U.S. Provisional Patent Application Ser. No. 61/529,874 entitled “SECURING USER CONTACT INFORMATION IN COLLABORATION SESSION,” filed on Aug. 31, 2011, the disclosure of which is hereby incorporated by reference in its entirety for all purposes.
BACKGROUND
The subject disclosure generally relates to facilitating collaboration between users, and in particular to facilitating secure e-mail sharing between a plurality of participants in a collaboration session.
Each object shared within a collaboration environment may be associated with an Access Control List (ACL). The ACL includes the participants of the collaboration environment granted access to the shared object. Shared objects may include files, documents, images, tools, posts, or other data shared for the purpose of collaboration within the environment.
When a user having access to a shared object, accesses the shared object, the user is able to view an access list associated with the shared object, which includes the information for all users included within the ACL of the shared object. Thus, e-mail addresses (and/or other sensitive contact information) of participants within a collaboration environment are exposed. In some contexts (e.g., cold calls, new contacts met through social networks, initial meetings), such exposure may be undesirable since it may provide an unwanted point of contact.
Thus, a method for securing user contact information within a collaboration session may be desirable.
SUMMARY
The disclosed subject matter relates to a method, executed by one or more computing devices, for providing access to one or more shared objects to a user within a collaboration session, the method comprising receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object having a corresponding access control list, the access control list including one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session. The method further comprising, determining, using the one or more computing devices, whether the user has access to the one of the one or more shared objects by referencing the access control list associated with the one of the one or more shared objects in response to receiving the indication of the request and adding the user as an authorized user within the access control list for each of the one or more shared objects when it is determined that the user does not have access to the one of the one or more shared objects, such that the user is provided access to the one or more shared objects.
The disclosed subject matter also relates to a system for providing access to one or more shared objects to a user within a collaboration session, the system comprising one or more processors and a machine-readable medium comprising instructions stored therein, which when executed by the processors, cause the processors to perform operations comprising receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object having a corresponding access control list, the access control list including one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session. The operations further comprising determining whether the user has access to the one of the one or more shared objects by referencing the access control list associated with the one of the one or more shared objects in response to receiving the indication of the request and adding the user as an authorized user within the access control list for the one of the one or more shared objects when it is determined that the user does not have access to the one of the one or more shared objects, such that the user is provided access to the one of the one or more shared objects.
The disclosed subject matter also relates to a machine-readable medium comprising instructions stored therein, which when executed by a machine, cause the machine to perform operations comprising receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object being associated with one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session. The operations further comprising determining whether the user is one of the one or more authorized users associated with the one of the one or more shared objects in response to receiving the indication of the request. The operations further comprising providing the user with a notification of the consequences of being granted access to the shared object when it is determined that the user does not have access to the one of the one or more shared objects and adding the user as an authorized user associated with one or more shared objects upon receiving an indication from a user that the user agrees with the notification, such that the user is provided access to the one or more shared objects.
It is understood that other configurations of the subject technology will become readily apparent to those skilled in the art from the following detailed description, wherein various configurations of the subject technology are shown and described by way of illustration. As will be realized, the subject technology is capable of other and different configurations and its several details are capable of modification in various other respects, all without departing from the scope of the subject technology. Accordingly, the drawings and detailed description are to be regarded as illustrative in nature and not as restrictive.
BRIEF DESCRIPTION OF THE DRAWINGS
Certain features of the subject technology are set forth in the appended claims. However, for purpose of explanation, several embodiments of the subject technology are set forth in the following figures.
FIG. 1 illustrates an example client-server network session which provides for a secure collaboration session.
FIG. 2 illustrates a flow diagram of an exemplary process for providing a participant with access to a secure collaboration session.
FIG. 3 illustrates a flow diagram of an exemplary process for providing a participant of a secure collaboration session with access to shared objects.
FIG. 4 illustrated an exemplary screen shot of a prompt window provided to a participant requesting access to a shared object within a secure collaboration session.
FIG. 5 conceptually illustrates an electronic system with which some implementations of the subject technology are implemented.
DETAILED DESCRIPTION
The detailed description set forth below is intended as a description of various configurations of the subject technology and is not intended to represent the only configurations in which the subject technology may be practiced. The appended drawings are incorporated herein and constitute a part of the detailed description. The detailed description includes specific details for the purpose of providing a thorough understanding of the subject technology. However, it will be clear and apparent to those skilled in the art that the subject technology is not limited to the specific details set forth herein and may be practiced without these specific details. In some instances, well-known structures and components are shown in block diagram form in order to avoid obscuring the concepts of the subject technology.
As used herein, “collaboration session” refers to a computer-based session including a group of people (participants) involved in a common task to achieve a common objective. During a collaboration session various objects may be shared among the participants for the purpose of collaboration. Shared objects may include files, documents, images, tools, posts, or other data shared for the purpose of collaboration within the collaboration session. Each object shared within a collaboration session may be associated with an Access Control List (ACL). An access control list (ACL), with respect to a computer file system, is a list of permissions attached to an object. An ACL specifies which users or system processes are granted access to objects, as well as what operations are allowed on given objects. Each entry in a typical ACL may specify a subject and an operation.
With respect to objects within a collaboration session, the ACL may include a listing of the participants of the collaboration session granted access to the shared object. When a participant having access to the shared object, accesses the shared object, the participant is able to view a listing of participants as maintained within the ACL, which may include contact information of the participants. The ACL associated with a shared object may persist beyond the collaboration session, such that any users who view a shared object may view the contact information of the participants included within the ACL associated with the shared objects even beyond the collaboration session.
The subject disclosure provides a method for securely protecting user contact information (e.g., e-mail addresses) in a collaboration session. This is achieved by delaying the grant of access to shared objects within a collaboration session, until a user has explicitly requested access and has been fully informed of the information being shared with other participants within the collaboration session. As used herein, a “secure collaboration session” refers to a collaboration session providing protection of participant's contact information by delaying grant of access to shared objects within the collaboration session, for at least some participants of the collaboration session, until an explicit request is received from a participant.
Users are able to join a secure collaboration session (e.g., a meeting) being conducted by various collaboration tools (e.g., Google Docs). Initially, the user will not have access to any shared objects within the secure collaboration session. Thus, the contact information (e.g., e-mail address) of the user is not exposed to the other participants of the secure collaboration session when the user joins the session. The user may then view the shared objects being shared within the secure collaboration session and may explicitly request access to the shared objects. Upon receiving the user request, the user is provided with a thorough explanation of the information being shared with other participants when the user is granted access to the shared object.
When the user, having been informed of the consequences, agrees to have access to the shared objects, the user is then added to the ACL for the shared object and is granted access to the shared objects. Requesting access may only be performed once per secure collaboration session. Thus, if more than one shared object exists in a secure collaboration session, upon the user requesting access to and being granted access with respect to a first shared object, the system may automatically add the user (e.g., including the contact information of the user) to the ACL for all shared objects within the secure collaboration session.
Once the user is granted access, the user's contact information is then visible to all participants of the secure collaboration session having access to shared objects (e.g., through the ACL of the shared objects). In this manner, the visibility of the user's contact information is with the complete knowledge and consent of the user.
The process of protecting contact information (e.g., e-mail addresses) may be performed only with respect to specific groups. For example, the system may create exceptions for e-mail addresses within the same domain as the initiator of the secure collaboration session, such that users within the same domain will automatically have access to the shared objects within the secure collaboration session. Thus, the process of delayed access to shared objects may only be performed with respect to external participants (e.g., users having an external e-mail address).
FIG. 1 illustrates an example client-server network session which provides for a secure collaboration session. A network session 100 includes a number of electronic devices 102-106 communicably connected to a server 110 by a network 108. Server 110 includes a processing device 112 and a data store 114. Processing device 112 executes computer instructions stored in data store 114, for example, to assist in facilitating a secure collaboration session between electronic devices 102-106.
In some example embodiments, electronic devices 102-106 can be computing devices such as laptop or desktop computers, smartphones, PDAs, portable media players, tablet computers, televisions with one or more processors embedded therein or coupled thereto, or other appropriate computing devices that can be used to for group conversation within a social network. In the example of FIG. 1, electronic device 102 is depicted as a smartphone, electronic device 104 is depicted as a desktop computer, and electronic device 106 is depicted as a PDA.
In some example aspects, server 110 can be a single computing device such as a computer server. In other embodiments, server 110 can represent more than one computing device working together to perform the actions of a server computer (e.g., cloud computing). Furthermore, network 108 can be a public communication network (e.g., the Internet, cellular data network, dialup modems over a telephone network) or a private communications network (e.g., private LAN, leased lines).
Users interacting with electronic devices 102-106 can participate in a secure collaboration session (e.g., using server 110), to collaborate on shared objects including files, documents, images, tools, posts, or other data shared for the purpose of collaboration. A user interacting with one of the electronic devices 102-106 may initiate a secure collaboration session and share one or more objects. The user may further invite one or more other users (e.g., users interacting with electronic devices 102-106) to participate in the session. Upon initiating the session, the system may issue a notification (e.g., email message) notifying each of the invitees to join the secure collaboration session. Each of the one or more shared objects is associated with an ACL and may include at least the user initiating the session.
As invitees choose to participate in the secure collaboration session they are presented with a graphical user interface displaying a graphical representation of the secure collaboration session. The participants may further be presented with a listing of the one or more shared objects associated with the secure collaboration session. In addition to the shared objects specified by the user initiating the session, shared objects may further be added by participants once they have joined the session. Each shared object added to the secure collaboration session associated with an ACL including a listing of one or more users having access to the shared object.
To provide for secure sharing of contact information of the participants, access to the share objects may not be automatically granted as an invitee joins the secure collaboration session. Instead, at least for some of the invitees (e.g., those invitees with an external email address), the system provides a listing of the shared objects without granting access to the content of the shared object. Once the participant enters the session, the participant may then request to access the shared objects.
Upon receiving an indication of a request from the participant (e.g., at server 110), the system determines whether the participant has access to the shared object by checking the ACL associated with the shared object. For example, in one example, some participants (e.g., users within the same domain as the user initiating the meeting) may automatically be granted access to the shared objects. For example, where the contact information of a participant is already readily available to other participants (e.g., users within the same domain as the user initiating the meeting) the system may, upon detecting that the such participant has joined the secure collaboration session, automatically update the ACL for all shared objects within the session, such that the participant has access to the shared objects (e.g., without having to explicitly request access to the shared objects).
For other participants who are not automatically granted access to the shared objects within the secure collaboration session, upon receiving a request or at indication of a request (e.g., at server 110), the system may prompt the participant and notify them of the consequences of being granted access, including that their contact information (e.g., email address) will be shared with other participants having access to the shared object. For example, the graphical user interface at the client device of the participant (e.g., electronic devices 102, 106 or 108) may be updated to display a prompt window. In some examples, the ACL for the document persists even after the session has expired, thus the participant may be notified that any users (e.g., in addition to those currently participating in the secure collaboration session) will have access to the participant's contact information. After receiving confirmation that the participant wishes to have access to the shared object, in view of the consequences of being granted access, the system may then update the ACL associated with the shared object to grant access to the participant and may provide the shared object for display to the participant. Furthermore, the system may further update the ACL for all other shared objects within the secure collaboration session (e.g., including those added by the user initiating the meeting, or other participants before or after the user is granted access to the shared object). In this manner, the prompt window is provided to the user once for each secure collaboration session.
FIG. 2 illustrates a flow diagram of an exemplary process 200 for providing a participant with access to a secure collaboration session. In step 201 the system receives an indication of a request from the user to join a secure collaboration session. For example, when a user receives an invitation (e.g., upon the secure collaboration session being initiated by a user), the user may then request to join the secure collaboration session.
Upon receiving the indication of the request in step 201, the process then continues to step 202 and the system determines whether the user is one of the users excepted from secure access measures. For example, the system may only provide secure access to those users whose contact information is not otherwise readily available to the other participants of the meeting. In one example, the users within the same domain or organization may have access to contact information of other users within the domain. The system may have access to one or more lists of users being exceptions to secure access or may alternatively have access to a set of exception rules (e.g., users having an email address within the same domain as user initiating the secure collaboration session).
If, in step 202, the system determines that the user is an exception to the secure access for the secure collaboration session, then in step 203 the user is added to the ACL list for all shared objects associated with the secure collaboration session. For example, the shared objects may include shared objects shared by the user initiating the secure collaboration session, or one or more other participants of the secure collaboration session.
Once step 203 is completed, or when the system determines that the user is not an exception to the secure access for the secure collaboration session (e.g., user is external to the domain, does not meet exception rules and/or is not listed as an exception), the process continues to step 204 and grants access to the user, such that the user is a participant of the secure collaboration session. Upon being granted access, the client device of the user (e.g., electronic devices 102, 104 or 106) may display a graphical user interface of the secure collaboration session. Thus, participants whose contact information the system determines should be secured (e.g., contact information of users who are not exceptions), are granted access to the collaboration session but do not have access to the shared objects within the collaboration session upon being granted access to the collaboration session. Additionally, because they do not have automatic access to shared objects (e.g., their names are not added to the ACL associated with each shared object), their contact information is not viewable by other participants having access to the collaboration session when they join the collaboration session.
FIG. 3 illustrates a flow diagram of an exemplary process 300 for providing a participant of a secure collaboration session with access to shared objects. In step 301, the system may receive an indication of a request from a participant wanting to view a shared object within a secure collaboration session. For example, a participant viewing a graphical user interface of a secure collaboration session may select a link to a shared object within the secure collaboration session. The system may, upon receiving the indication of a selection from the participant, continue to step 302.
In step 302, the system determines whether the participant has access to the shared object, for example, by determining whether the participant is listed within the ACL associated with the shared object. If the participant is listed within the ACL of the shared object, then in step 303 the participant is provided with access to the shared object. For example, the system may retrieve the shared object and may provide the shared object for display at the participant's client device (e.g., electronic devices 102, 104 or 106).
Otherwise, if in step 302 it is determined that the participant is not listed within the ACL associated with the shared object, and thus does not have access to the shared object, in step 304, the system generates a notification to the participant regarding the consequences of being granted access. For example, a prompt window may be provided for display to the participant, notifying the participant that if the participant is given access to the desired shared object, the participant's contact information is shared with all participants having access to the shared object. Additionally, the ACL may be persistent such that once a participant is granted access to a shared object, his/her contact information will be available to all users having access to the shared object, even where the shared object is provided to such users outside the secure collaboration session. In such embodiments, the notification within the prompt window may further provide an explanation as to the persistence of the sharing of participant's contact information.
The system may only provide the prompt window to the participant once per secure collaboration session. Once access is granted with respect to one shared object, the system may automatically grant the participant with access to all other shared objects within the secure collaboration session. In such embodiments, the participant may further be notified that his/her contact information may be available to all users viewing all shared objects within the secure collaboration session. An example prompt window is illustrated in FIG. 4, described in more detail below.
In step 305, the system may determine whether the participant has agreed to the notification (e.g., consequences of being granted access) displayed for example within the prompt window (e.g., prompt window 400 of FIG. 4). If the participant has agreed to the notification, in step 307, the system adds the participant to the ACL associated with the shared object. In one example, the system may additionally automatically add the participant to the ACLs for all other shared objects within the secure collaboration session (e.g., such that the notification is only necessary once per session). Next, the participant is provided with access to the shared object in step 303, as described above. Alternatively, if the participant does not agree to the notification provided in step 305, the process ends in step 306.
While various implementations and process are described with respect to ACLs, it should be understood that the above processes may be performed with respect to any secure collaboration session and shared objects, regardless of the manner in which access to the documents is managed. Thus, where other access management mechanisms may be available for managing access to the shared objects of the secure collaboration session, the same or similar steps as described above may be performed to provide participants of the secure collaboration session with access to shared objects while securing their contact information.
FIG. 4 illustrated an exemplary screen shot of a prompt window 400 provided to a participant requesting access to a shared object within a secure collaboration session. As illustrated, the prompt window includes a notification section 401 which provides the participant with an explanation of the consequences of being granted access to a shared document. Furthermore, the prompt window may 400 include an “Open Document” button 402 and a “Cancel” button 403. In one aspect, the Open Document button indicates an agreement to the consequences provided to the participant as notification 401. Upon receiving an indication of a participant's selection of the Open Document button 402, the system may add the to the ACL list of the shared object (e.g., document), and optionally, all other shared documents within the secure collaboration session. Conversely, the Cancel button 403 indicates a participant not accepting the consequences of having access to the document, and thus, would result in the participant not having access to the shared objects and the participant's contact information remaining hidden from all other participants and/or other users having access to one or more of the shared objects.
Many of the above-described features and applications are implemented as software processes that are specified as a set of instructions recorded on a computer readable storage medium (also referred to as computer readable medium). When these instructions are executed by one or more processing unit(s) (e.g., one or more processors, cores of processors, or other processing units), they cause the processing unit(s) to perform the actions indicated in the instructions. Examples of computer readable media include, but are not limited to, CD-ROMs, flash drives, RAM chips, hard drives, EPROMs, etc. The computer readable media does not include carrier waves and electronic signals passing wirelessly or over wired connections.
In this specification, the term “software” is meant to include firmware residing in read-only memory or applications stored in magnetic storage, which can be read into memory for processing by a processor. Also, in some implementations, multiple software aspects of the subject disclosure can be implemented as sub-parts of a larger program while remaining distinct software aspects of the subject disclosure. In some implementations, multiple software aspects can also be implemented as separate programs. Finally, any combination of separate programs that together implement a software aspect described here is within the scope of the subject disclosure. In some implementations, the software programs, when installed to operate on one or more electronic systems, define one or more specific machine implementations that execute and perform the operations of the software programs.
A computer program (also known as a program, software, software application, script, or code) can be written in any form of programming language, including compiled or interpreted languages, declarative or procedural languages, and it can be deployed in any form, including as a stand alone program or as a module, component, subroutine, object, or other unit suitable for use in a computing session. A computer program may, but need not, correspond to a file in a file system. A program can be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code). A computer program can be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.
FIG. 5 conceptually illustrates an electronic system with which some implementations of the subject technology are implemented. Electronic system 500 can be a server, computer, phone, PDA, or any other sort of electronic device. Such an electronic system includes various types of computer readable media and interfaces for various other types of computer readable media. Electronic system 500 includes a bus 508, processing unit(s) 512, a system memory 504, a read-only memory (ROM) 510, a permanent storage device 502, an input device interface 514, an output device interface 506, and a network interface 516.
Bus 508 collectively represents all system, peripheral, and chipset buses that communicatively connect the numerous internal devices of electronic system 500. For instance, bus 508 communicatively connects processing unit(s) 512 with ROM 510, system memory 504, and permanent storage device 502.
From these various memory units, processing unit(s) 512 retrieves instructions to execute and data to process in order to execute the processes of the subject disclosure. The processing unit(s) can be a single processor or a multi-core processor in different implementations.
ROM 510 stores static data and instructions that are needed by processing unit(s) 512 and other modules of the electronic system. Permanent storage device 502, on the other hand, is a read-and-write memory device. This device is a non-volatile memory unit that stores instructions and data even when electronic system 500 is off. Some implementations of the subject disclosure use a mass-storage device (such as a magnetic or optical disk and its corresponding disk drive) as permanent storage device 502.
Other implementations use a removable storage device (such as a floppy disk, flash drive, and its corresponding disk drive) as permanent storage device 502. Like permanent storage device 502, system memory 504 is a read-and-write memory device. However, unlike storage device 502, system memory 504 is a volatile read-and-write memory, such a random access memory. System memory 504 stores some of the instructions and data that the processor needs at runtime. In some implementations, the processes of the subject disclosure are stored in system memory 504, permanent storage device 502, and/or ROM 510. For example, the various memory units include instructions for securing participant contact information within a collaboration session in accordance with some implementations. From these various memory units, processing unit(s) 512 retrieves instructions to execute and data to process in order to execute the processes of some implementations.
Bus 508 also connects to input and output device interfaces 514 and 506. Input device interface 514 enables the user to communicate information and select commands to the electronic system. Input devices used with input device interface 514 include, for example, alphanumeric keyboards and pointing devices (also called “cursor control devices”). Output device interfaces 506 enables, for example, the display of images generated by the electronic system 500. Output devices used with output device interface 506 include, for example, printers and display devices, such as cathode ray tubes (CRT) or liquid crystal displays (LCD). Some implementations include devices such as a touchscreen that functions as both input and output devices.
Finally, as shown in FIG. 5, bus 508 also couples electronic system 500 to a network (not shown) through a network interface 516. In this manner, the computer can be a part of a network of computers (such as a local area network (“LAN”), a wide area network (“WAN”), or an Intranet, or a network of networks, such as the Internet. Any or all components of electronic system 500 can be used in conjunction with the subject disclosure.
These functions described above can be implemented in digital electronic circuitry, in computer software, firmware or hardware. The techniques can be implemented using one or more computer program products. Programmable processors and computers can be included in or packaged as mobile devices. The processes and logic flows can be performed by one or more programmable processors and by one or more programmable logic circuitry. General and special purpose computing devices and storage devices can be interconnected through communication networks.
Some implementations include electronic components, such as microprocessors, storage and memory that store computer program instructions in a machine-readable or computer-readable medium (alternatively referred to as computer-readable storage media, machine-readable media, or machine-readable storage media). Some examples of such computer-readable media include RAM, ROM, read-only compact discs (CD-ROM), recordable compact discs (CD-R), rewritable compact discs (CD-RW), read-only digital versatile discs (e.g., DVD-ROM, dual-layer DVD-ROM), a variety of recordable/rewritable DVDs (e.g., DVD-RAM, DVD-RW, DVD+RW, etc.), flash memory (e.g., SD cards, mini-SD cards, micro-SD cards, etc.), magnetic and/or solid state hard drives, read-only and recordable Blu-Ray® discs, ultra density optical discs, any other optical or magnetic media, and floppy disks. The computer-readable media can store a computer program that is executable by at least one processing unit and includes sets of instructions for performing various operations. Examples of computer programs or computer code include machine code, such as is produced by a compiler, and files including higher-level code that are executed by a computer, an electronic component, or a microprocessor using an interpreter.
While the above discussion primarily refers to microprocessor or multi-core processors that execute software, some implementations are performed by one or more integrated circuits, such as application specific integrated circuits (ASICs) or field programmable gate arrays (FPGAs). In some implementations, such integrated circuits execute instructions that are stored on the circuit itself.
As used in this specification and any claims of this application, the terms “computer”, “server”, “processor”, and “memory” all refer to electronic or other technological devices. These terms exclude people or groups of people. For the purposes of the specification, the terms display or displaying means displaying on an electronic device. As used in this specification and any claims of this application, the terms “computer readable medium” and “computer readable media” are entirely restricted to tangible, physical objects that store information in a form that is readable by a computer. These terms exclude any wireless signals, wired download signals, and any other ephemeral signals.
To provide for interaction with a user, implementations of the subject matter described in this specification can be implemented on a computer having a display device, e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer. Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input. In addition, a computer can interact with a user by sending documents to and receiving documents from a device that is used by the user; for example, by sending web pages to a web browser on a user's client device in response to requests received from the web browser.
Embodiments of the subject matter described in this specification can be implemented in a computing system that includes a back end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the subject matter described in this specification, or any combination of one or more such back end, middleware, or front end components. The components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network (“LAN”) and a wide area network (“WAN”), an inter-network (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks).
The computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. In some embodiments, a server transmits data (e.g., an HTML page) to a client device (e.g., for purposes of displaying data to and receiving user input from a user interacting with the client device). Data generated at the client device (e.g., a result of the user interaction) can be received from the client device at the server.
It is understood that any specific order or hierarchy of steps in the processes disclosed is an illustration of exemplary approaches. Based upon design preferences, it is understood that the specific order or hierarchy of steps in the processes may be rearranged, or that all illustrated steps be performed. Some of the steps may be performed simultaneously. For example, in certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.
The previous description is provided to enable any person skilled in the art to practice the various aspects described herein. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects. Thus, the claims are not intended to be limited to the aspects shown herein, but are to be accorded the full scope consistent with the language claims, wherein reference to an element in the singular is not intended to mean “one and only one” unless specifically so stated, but rather “one or more.” Unless specifically stated otherwise, the term “some” refers to one or more. Pronouns in the masculine (e.g., his) include the feminine and neuter gender (e.g., her and its) and vice versa. Headings and subheadings, if any, are used for convenience only and do not limit the subject disclosure.
A phrase such as an “aspect” does not imply that such aspect is essential to the subject technology or that such aspect applies to all configurations of the subject technology. A disclosure relating to an aspect may apply to all configurations, or one or more configurations. A phrase such as an aspect may refer to one or more aspects and vice versa. A phrase such as a “configuration” does not imply that such configuration is essential to the subject technology or that such configuration applies to all configurations of the subject technology. A disclosure relating to a configuration may apply to all configurations, or one or more configurations. A phrase such as a configuration may refer to one or more configurations and vice versa.
The word “exemplary” is used herein to mean “serving as an example or illustration.” Any aspect or design described herein as “exemplary” is not necessarily to be construed as preferred or advantageous over other aspects or designs.
All structural and functional equivalents to the elements of the various aspects described throughout this disclosure that are known or later come to be known to those of ordinary skill in the art are expressly incorporated herein by reference and are intended to be encompassed by the claims. Moreover, nothing disclosed herein is intended to be dedicated to the public regardless of whether such disclosure is explicitly recited in the claims.

Claims (17)

What is claimed is:
1. A method, executed by one or more computing devices, for providing access to one or more shared objects to a user within a collaboration session, the method comprising:
receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object of the one or more shared objects having a corresponding access control list, the access control list for each shared object of the one or more shared objects including one or more authorized users having access to the shared object of the one or more shared objects, wherein the user is one of one or more users currently participating in the collaboration session;
determining, using the one or more computing devices, whether the user is authorized to access the one of the one or more shared objects by referencing the access control list associated with the one of the one or more shared objects in response to receiving the indication of the request, wherein contact information of the user is not accessible by the one or more authorized users, while the user is participating in the collaboration session, if the user is not an authorized user listed in the access control list associated with the one of the one or more shared objects; and
providing a notification to the user in response to receiving the indication of the request when it is determined that the user is not authorized to access the one or more shared objects, the notification describing that contact information of the user will be accessible by the one or more authorized users having access to the one or more shared objects;
adding the user as an authorized user within the access control list for each of the one or more shared objects when it is determined that the user is not authorized to access the one of the one or more shared objects upon receiving an indication that the user has agreed to the notification, such that the user is provided access to the one or more shared objects, wherein the adding the user as an authorized user within the access control list for each of the one or more shared objects causes the contact information of the user to be accessible by the one or more authorized users.
2. The method of claim 1, wherein the contact information for the one or more authorized users is viewable by the one or more authorized users.
3. The method of claim 1, wherein the step of providing a notification to the user comprises providing a prompt window for display to the user, the prompt window including the notification, and a selection mechanism for allowing the user to accept or reject the notification.
4. The method of claim 1, further comprising:
receiving an indication of a request from the user to join the collaboration session;
determining whether the contact information of the user should be secured within the collaboration session; and
providing the user with access to the collaboration session without adding the user to the access control list associated with the one or more shared objects of the collaboration session when it is determined that the contact information of the user should be secured within the collaboration session.
5. The method of claim 4, further comprising:
adding the user as an authorized user within the access control list for each of the one or more shared objects within the collaboration session when it is determined that the contact information of the user should not be secured within the collaboration session; and
providing the user with access to the collaboration session.
6. The method of claim 4, wherein the step of determining whether the contact information of the user should be secured comprises determining whether the user is in the same domain as a second user initiating the collaboration session.
7. The method of claim 1, further comprising providing the user with access to the one of the one or more shared objects in response to adding the user as an authorized user within the access control list for each of the one or more shared objects.
8. The method of claim 7, wherein the step of providing the user with access comprises providing the shared object for display to the user.
9. The method of claim 1, wherein the one or more shared objects comprise objects added to the collaboration session by one or more users collaborating within the collaboration session.
10. The method of claim 1, wherein the access control list for each of the one or more shared objects comprises contact information for the authorized users.
11. A system for providing access to one or more shared objects to a user within a collaboration session, the system comprising:
one or more processors; and
a machine-readable medium comprising instructions stored therein, which when executed by the processors, cause the processors to perform operations comprising:
receiving an indication of a request from the user to receive access to one of one or more shared objects within a collaboration session, each shared object having a corresponding access control list, the access control list including one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session;
determining whether the user has access to the one of the one or more shared objects by referencing the access control list associated with the one of the one or more shared objects in response to receiving the indication of the request, wherein the contact information of the user is not accessible by the one or more authorized users, while the user is participating in the collaboration session, if the user is not an authorized user of the access control list associated with the one or more shared objects;
providing a notification to the user when it is determined that the user does not have access to the one of the one or more shared objects, the notification describing that contact information of the user will be accessible by one or more authorized users having access to the one or more shared objects; and
adding the user as an authorized user within the access control list for the one of the one or more shared objects upon receiving an indication that the user has agreed to the notification when it is determined that the user does not have access to the one of the one or more shared objects, such that the user is provided access to the one of the one or more shared objects, wherein the adding the user as an authorized user within the access control list for the one of the one or more shared objects causes the contact information of the user to be accessible by the one or more authorized users.
12. The system of claim 11, further comprising:
adding the user as an authorized user within the access control list for other shared objects of the one or more shared objects when it is determined that the user does not have access to the one of the one or more shared objects, such that the user is provided access to all of the one or more shared objects.
13. The system of claim 11, further comprising:
receiving an indication of a request from the user to join the collaboration session;
determining that the contact information of the user should be secured within the collaboration session; and
providing the user with access to the collaboration session without adding the user to the access control list associated with the one or more shared objects of the collaboration session in response to determining that the contact information of the user should be secured within the collaboration session.
14. The system of claim 13, further comprising:
adding the user to the access control list associated with the one or more shared objects of the collaboration session when it is determined that the contact information of the user should not be secured within the collaboration session; and
providing the user with access to the collaboration session.
15. The system of claim 13, wherein the step of determining that the contact information of the user should be secured comprises determining that the user satisfies a pre-defined condition.
16. The system of claim 11, wherein the step of providing a notification to the user comprises providing a prompt window for display to the user, the prompt window including the notification, and a selection mechanism for allowing the user to accept or reject the notification.
17. A non-transitory machine-readable medium comprising instructions stored therein, which when executed by a machine, cause the machine to perform operations comprising:
receiving an indication of a request from a user to receive access to one of one or more shared objects within a collaboration session, each shared object of the one or more shared objects being associated with an access control list including a listing of one or more authorized users having access to the shared object, wherein the user is one of one or more users participating in the collaboration session;
determining whether the user is one of the one or more authorized users associated with the one of the one or more shared objects by referencing the access control list associated with the one of the one or more shared objects in response to receiving the indication of the request, wherein the contact of the user is not accessible by the one or more authorized users, while the user is participating in the collaboration session, if the user is not an authorized user within the access control list associated with the one or more shared objects;
providing the user with a notification of the consequences of being granted access to the shared object in response to the request when it is determined that the user does not have access to the one of the one or more shared objects; and
adding the user as an authorized user within the access control list for the one of the one or more shared objects upon receiving an indication from a user that the user agrees with the notification, such that the user is provided access to the one or more shared objects, wherein the adding the user as an authorized user within the access control list for the one or more shared objects causes the contact information of the user to be accessible by the one or more authorized users associated with the one of the one or more shared objects.
US13/310,597 2011-08-31 2011-12-02 Securing user contact information in collaboration session Active US8752138B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/310,597 US8752138B1 (en) 2011-08-31 2011-12-02 Securing user contact information in collaboration session

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161529874P 2011-08-31 2011-08-31
US13/310,597 US8752138B1 (en) 2011-08-31 2011-12-02 Securing user contact information in collaboration session

Publications (1)

Publication Number Publication Date
US8752138B1 true US8752138B1 (en) 2014-06-10

Family

ID=50845629

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/310,597 Active US8752138B1 (en) 2011-08-31 2011-12-02 Securing user contact information in collaboration session

Country Status (1)

Country Link
US (1) US8752138B1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150127603A1 (en) * 2011-03-15 2015-05-07 Google Inc. Inline User Addressing in Chat and Document Editing Sessions
US20180262521A1 (en) * 2017-03-13 2018-09-13 Molbase (Shanghai) Biotechnology Co., Ltd Method for web application layer attack detection and defense based on behavior characteristic matching and analysis
US10325323B2 (en) 2012-04-24 2019-06-18 Facebook, Inc. Providing a claims-based profile in a social networking system
US20190340373A1 (en) * 2018-05-03 2019-11-07 Citrix Systems, Inc. Control viewing access to documents in collaborative scenarios using facial recognition from webcams
US10949402B1 (en) * 2020-05-26 2021-03-16 Snowflake Inc. Share replication between remote deployments
US10959100B1 (en) * 2019-10-17 2021-03-23 Charter Communications Operating, Llc Secured communications routing in a network
KR102320328B1 (en) * 2021-04-12 2021-11-03 주식회사 니즈뮤직엔터테인먼트 System for cooperating production of online sound source
US11487792B1 (en) 2021-07-08 2022-11-01 DraftKings, Inc. Systems and methods for controlling and modifying access permissions for private data objects

Citations (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020026592A1 (en) * 2000-06-16 2002-02-28 Vdg, Inc. Method for automatic permission management in role-based access control systems
US20020154779A1 (en) * 2000-01-26 2002-10-24 Tomoyuki Asano Data recording/reproducing device and saved data processing method, and program proving medium
US6480957B1 (en) * 1997-11-10 2002-11-12 Openwave Systems Inc. Method and system for secure lightweight transactions in wireless data networks
US20030229884A1 (en) * 2002-05-21 2003-12-11 Hewlett-Packard Development Company Interaction manager template
US20040030656A1 (en) * 1999-03-05 2004-02-12 Toru Kambayashi Information recording device and information reproducing device
US20050015343A1 (en) * 2002-09-11 2005-01-20 Norihiro Nagai License management device, license management method, and computer program
US20060173846A1 (en) * 2005-01-11 2006-08-03 Ntt Docomo, Inc. Access information relay device, a network device, an access information managing device, a resource managing device, and an access control system
US7171448B1 (en) * 2000-04-17 2007-01-30 Accenture Ans Conducting activities in a collaborative work tool architecture
US7213156B2 (en) * 2002-09-25 2007-05-01 D&M Holdings Inc. Contents data transmission/reception system, contents data transmitter, contents data receiver and contents data transmission/reception method
US7269664B2 (en) * 2000-01-14 2007-09-11 Sun Microsystems, Inc. Network portal system and methods
US7269854B2 (en) * 1998-08-23 2007-09-11 Selvyn D. Simmons Transaction system for transporting media files from content provider sources to home entertainment devices
US20080072158A1 (en) * 2006-09-15 2008-03-20 Antonio Samele User collaboration system
US20080070697A1 (en) * 2006-09-15 2008-03-20 Icebreaker, Inc. Social interaction games and activities
US7350070B2 (en) * 2004-04-12 2008-03-25 Hewlett-Packard Development Company, L.P. Method and system for cryptographically secure hashed end marker of streaming data
US20080104393A1 (en) * 2006-09-28 2008-05-01 Microsoft Corporation Cloud-based access control list
US20080120230A1 (en) * 2006-11-21 2008-05-22 Xavier Lebegue Method and device for providing the device with access rights to access rights controlled digital content
US20080154899A1 (en) * 2006-12-23 2008-06-26 Carmony Kevin B System and method for anonymous dating compatibility determination
US7412060B2 (en) * 2003-03-28 2008-08-12 D&M Holdings Inc. Contents data transmission/reception system, contents data transmitter, contents data receiver and contents data transmission/reception method
US20090024931A1 (en) * 2007-07-20 2009-01-22 Samsung Electronics Co., Ltd Host apparatus, device and method to setup folder share service
US7536016B2 (en) * 2004-12-17 2009-05-19 Microsoft Corporation Encrypted content data structure package and generation thereof
US20090164594A1 (en) * 2007-12-19 2009-06-25 Vmac, Llc Instant messaging market interface
US20090172565A1 (en) * 2007-12-26 2009-07-02 John Clarke Jackson Systems, Devices, and Methods for Sharing Content
US20090276628A1 (en) * 1999-02-09 2009-11-05 Lg Electronics Inc. Digital content decrypting apparatus and operating method thereof
US20090290710A1 (en) * 2004-12-20 2009-11-26 Koninklijke Philips Electronics, N.V. Unlocking a protected portable storage medium
US20090307489A1 (en) * 2006-01-30 2009-12-10 Kyocera Corporation Mobile Communication Equipment and Method of Controlling Same
US20090313685A1 (en) * 2006-02-15 2009-12-17 Alibaba Group Holding Limited Method and System for Instant Messaging
US7636691B2 (en) * 1997-03-26 2009-12-22 Sony Corporation Method of controlling digital content distribution, a method of reproducing digital content, and an apparatus using the same
US20090315670A1 (en) * 2004-02-25 2009-12-24 Accenture Global Services Gmbh Rfid enabled media system and method
US20090319913A1 (en) * 2008-06-23 2009-12-24 Microsoft Corporation Managing unified communications conferences via categories
US20100071027A1 (en) * 2008-09-17 2010-03-18 Motorola, Inc. Method of providing a mixed group communication session
US20100146639A1 (en) * 2008-12-06 2010-06-10 Kim Pete Wj Online directory with contact information
US20100153857A1 (en) * 2006-11-13 2010-06-17 Microsoft Corporation Shared space for communicating information
US7756540B2 (en) * 2004-09-17 2010-07-13 Nextel Communications Inc. Public dispatch chatroom
US20100205541A1 (en) * 2009-02-11 2010-08-12 Jeffrey A. Rapaport social network driven indexing system for instantly clustering people with concurrent focus on same topic into on-topic chat rooms and/or for generating on-topic search results tailored to user preferences regarding topic
US20100274634A1 (en) * 2007-12-20 2010-10-28 Meyer Ifrah Method and system of conducting a communication
US20100278336A1 (en) * 2009-05-04 2010-11-04 Mitre Corporation Method and apparatus for establishing a secure multicast communication session
US20100283827A1 (en) * 2009-05-07 2010-11-11 Bustamente Michael G System and method for providing anonymity in a video/multimedia communications session over a network
US7836311B2 (en) * 2002-07-23 2010-11-16 Sony Corporation Information processing apparatus, information processing method, and computer program used therewith
US7861312B2 (en) * 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
US7912971B1 (en) * 2002-02-27 2011-03-22 Microsoft Corporation System and method for user-centric authorization to access user-specific information
US20110131219A1 (en) * 2007-12-07 2011-06-02 Research In Motion Limited System and method for managing multiple external identities of users with local or network based address book
US20110138302A1 (en) * 2009-12-03 2011-06-09 Microsoft Corporation Pseudonaming anonymous participants
US20110137947A1 (en) * 2009-12-03 2011-06-09 International Business Machines Corporation Dynamic access control for documents in electronic communications within a cloud computing environment
US20110161669A1 (en) * 2004-07-27 2011-06-30 Seiji Eto System and Method for Enabling Device Dependent Rights Protection
US8051287B2 (en) * 2008-10-15 2011-11-01 Adobe Systems Incorporated Imparting real-time priority-based network communications in an encrypted communication session
US20110295392A1 (en) * 2010-05-27 2011-12-01 Microsoft Corporation Detecting reactions and providing feedback to an interaction
US8082592B2 (en) * 2008-01-12 2011-12-20 Harris Technology, Llc Read/write encrypted media and method of playing
US8095795B2 (en) * 1998-09-25 2012-01-10 Digimarc Corporation Methods and apparatus for robust embedded data
US20120042167A1 (en) * 2004-09-20 2012-02-16 Aaron Marking Simple nonautonomous peering network media
US8121880B2 (en) * 2007-12-12 2012-02-21 International Business Machines Method for calendar driven decisions in web conferences
US8130952B2 (en) * 1998-03-16 2012-03-06 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US8180913B2 (en) * 2000-07-13 2012-05-15 International Business Machines Corporation Apparatus and method for providing access to a data stream by a plurality of users at a same time
US20120151552A1 (en) * 2010-12-10 2012-06-14 Ibm Corporation Domain-based isolation and access control on dynamic objects
US20120198328A1 (en) * 2007-02-06 2012-08-02 5O9, Inc. Contextual data communication platform
US8238380B2 (en) * 1999-04-15 2012-08-07 J2 Global Communications, Inc. System controlling use of a communication channel
US20120216300A1 (en) * 2009-10-26 2012-08-23 France Telecom Method and client agent for monitoring the use of protected content
US8325896B2 (en) * 2008-11-20 2012-12-04 Citrix Systems, Inc. System and method for dynamic audio conference call configuration and management
US8346950B1 (en) * 2005-05-19 2013-01-01 Glam Media, Inc. Hosted application server
US20130007648A1 (en) * 2011-06-28 2013-01-03 Microsoft Corporation Automatic Task Extraction and Calendar Entry
US8417806B2 (en) * 2011-05-27 2013-04-09 Dell Products, Lp System and method for optimizing secured internet small computer system interface storage area networks

Patent Citations (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7636691B2 (en) * 1997-03-26 2009-12-22 Sony Corporation Method of controlling digital content distribution, a method of reproducing digital content, and an apparatus using the same
US6480957B1 (en) * 1997-11-10 2002-11-12 Openwave Systems Inc. Method and system for secure lightweight transactions in wireless data networks
US8130952B2 (en) * 1998-03-16 2012-03-06 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US7269854B2 (en) * 1998-08-23 2007-09-11 Selvyn D. Simmons Transaction system for transporting media files from content provider sources to home entertainment devices
US8095795B2 (en) * 1998-09-25 2012-01-10 Digimarc Corporation Methods and apparatus for robust embedded data
US20090276628A1 (en) * 1999-02-09 2009-11-05 Lg Electronics Inc. Digital content decrypting apparatus and operating method thereof
US20040030656A1 (en) * 1999-03-05 2004-02-12 Toru Kambayashi Information recording device and information reproducing device
US8238380B2 (en) * 1999-04-15 2012-08-07 J2 Global Communications, Inc. System controlling use of a communication channel
US7861312B2 (en) * 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
US7269664B2 (en) * 2000-01-14 2007-09-11 Sun Microsystems, Inc. Network portal system and methods
US20020154779A1 (en) * 2000-01-26 2002-10-24 Tomoyuki Asano Data recording/reproducing device and saved data processing method, and program proving medium
US7171448B1 (en) * 2000-04-17 2007-01-30 Accenture Ans Conducting activities in a collaborative work tool architecture
US20020026592A1 (en) * 2000-06-16 2002-02-28 Vdg, Inc. Method for automatic permission management in role-based access control systems
US8180913B2 (en) * 2000-07-13 2012-05-15 International Business Machines Corporation Apparatus and method for providing access to a data stream by a plurality of users at a same time
US7912971B1 (en) * 2002-02-27 2011-03-22 Microsoft Corporation System and method for user-centric authorization to access user-specific information
US8185932B2 (en) * 2002-02-27 2012-05-22 Microsoft Corporation System and method for user-centric authorization to access user-specific information
US20030229884A1 (en) * 2002-05-21 2003-12-11 Hewlett-Packard Development Company Interaction manager template
US7836311B2 (en) * 2002-07-23 2010-11-16 Sony Corporation Information processing apparatus, information processing method, and computer program used therewith
US20050015343A1 (en) * 2002-09-11 2005-01-20 Norihiro Nagai License management device, license management method, and computer program
US7213156B2 (en) * 2002-09-25 2007-05-01 D&M Holdings Inc. Contents data transmission/reception system, contents data transmitter, contents data receiver and contents data transmission/reception method
US7412060B2 (en) * 2003-03-28 2008-08-12 D&M Holdings Inc. Contents data transmission/reception system, contents data transmitter, contents data receiver and contents data transmission/reception method
US20090315670A1 (en) * 2004-02-25 2009-12-24 Accenture Global Services Gmbh Rfid enabled media system and method
US7350070B2 (en) * 2004-04-12 2008-03-25 Hewlett-Packard Development Company, L.P. Method and system for cryptographically secure hashed end marker of streaming data
US20110161669A1 (en) * 2004-07-27 2011-06-30 Seiji Eto System and Method for Enabling Device Dependent Rights Protection
US7756540B2 (en) * 2004-09-17 2010-07-13 Nextel Communications Inc. Public dispatch chatroom
US20120042167A1 (en) * 2004-09-20 2012-02-16 Aaron Marking Simple nonautonomous peering network media
US7536016B2 (en) * 2004-12-17 2009-05-19 Microsoft Corporation Encrypted content data structure package and generation thereof
US20090290710A1 (en) * 2004-12-20 2009-11-26 Koninklijke Philips Electronics, N.V. Unlocking a protected portable storage medium
US20060173846A1 (en) * 2005-01-11 2006-08-03 Ntt Docomo, Inc. Access information relay device, a network device, an access information managing device, a resource managing device, and an access control system
US8346950B1 (en) * 2005-05-19 2013-01-01 Glam Media, Inc. Hosted application server
US20090307489A1 (en) * 2006-01-30 2009-12-10 Kyocera Corporation Mobile Communication Equipment and Method of Controlling Same
US20090313685A1 (en) * 2006-02-15 2009-12-17 Alibaba Group Holding Limited Method and System for Instant Messaging
US20080072158A1 (en) * 2006-09-15 2008-03-20 Antonio Samele User collaboration system
US20080070697A1 (en) * 2006-09-15 2008-03-20 Icebreaker, Inc. Social interaction games and activities
US20080104393A1 (en) * 2006-09-28 2008-05-01 Microsoft Corporation Cloud-based access control list
US20100153857A1 (en) * 2006-11-13 2010-06-17 Microsoft Corporation Shared space for communicating information
US20080120230A1 (en) * 2006-11-21 2008-05-22 Xavier Lebegue Method and device for providing the device with access rights to access rights controlled digital content
US20080154899A1 (en) * 2006-12-23 2008-06-26 Carmony Kevin B System and method for anonymous dating compatibility determination
US20120198328A1 (en) * 2007-02-06 2012-08-02 5O9, Inc. Contextual data communication platform
US20090024931A1 (en) * 2007-07-20 2009-01-22 Samsung Electronics Co., Ltd Host apparatus, device and method to setup folder share service
US20110131219A1 (en) * 2007-12-07 2011-06-02 Research In Motion Limited System and method for managing multiple external identities of users with local or network based address book
US8121880B2 (en) * 2007-12-12 2012-02-21 International Business Machines Method for calendar driven decisions in web conferences
US20090164594A1 (en) * 2007-12-19 2009-06-25 Vmac, Llc Instant messaging market interface
US20100274634A1 (en) * 2007-12-20 2010-10-28 Meyer Ifrah Method and system of conducting a communication
US20090172565A1 (en) * 2007-12-26 2009-07-02 John Clarke Jackson Systems, Devices, and Methods for Sharing Content
US8082592B2 (en) * 2008-01-12 2011-12-20 Harris Technology, Llc Read/write encrypted media and method of playing
US20090319913A1 (en) * 2008-06-23 2009-12-24 Microsoft Corporation Managing unified communications conferences via categories
US20100071027A1 (en) * 2008-09-17 2010-03-18 Motorola, Inc. Method of providing a mixed group communication session
US8051287B2 (en) * 2008-10-15 2011-11-01 Adobe Systems Incorporated Imparting real-time priority-based network communications in an encrypted communication session
US8245033B1 (en) * 2008-10-15 2012-08-14 Adobe Systems Incorporated Imparting real-time priority-based network communications in an encrypted communication session
US8325896B2 (en) * 2008-11-20 2012-12-04 Citrix Systems, Inc. System and method for dynamic audio conference call configuration and management
US20100146639A1 (en) * 2008-12-06 2010-06-10 Kim Pete Wj Online directory with contact information
US20100205541A1 (en) * 2009-02-11 2010-08-12 Jeffrey A. Rapaport social network driven indexing system for instantly clustering people with concurrent focus on same topic into on-topic chat rooms and/or for generating on-topic search results tailored to user preferences regarding topic
US20100278336A1 (en) * 2009-05-04 2010-11-04 Mitre Corporation Method and apparatus for establishing a secure multicast communication session
US20100283827A1 (en) * 2009-05-07 2010-11-11 Bustamente Michael G System and method for providing anonymity in a video/multimedia communications session over a network
US20120216300A1 (en) * 2009-10-26 2012-08-23 France Telecom Method and client agent for monitoring the use of protected content
US20110138302A1 (en) * 2009-12-03 2011-06-09 Microsoft Corporation Pseudonaming anonymous participants
US20110137947A1 (en) * 2009-12-03 2011-06-09 International Business Machines Corporation Dynamic access control for documents in electronic communications within a cloud computing environment
US20110295392A1 (en) * 2010-05-27 2011-12-01 Microsoft Corporation Detecting reactions and providing feedback to an interaction
US20120151552A1 (en) * 2010-12-10 2012-06-14 Ibm Corporation Domain-based isolation and access control on dynamic objects
US8417806B2 (en) * 2011-05-27 2013-04-09 Dell Products, Lp System and method for optimizing secured internet small computer system interface storage area networks
US20130191491A1 (en) * 2011-05-27 2013-07-25 Dell Products, Lp System and Method for Optimizing Secured Internet Small Computer System Interface Storage Area Networks
US20130007648A1 (en) * 2011-06-28 2013-01-03 Microsoft Corporation Automatic Task Extraction and Calendar Entry

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150127603A1 (en) * 2011-03-15 2015-05-07 Google Inc. Inline User Addressing in Chat and Document Editing Sessions
US9456012B2 (en) * 2011-03-15 2016-09-27 Google Inc. Inline user addressing in chat and document editing sessions
US10325323B2 (en) 2012-04-24 2019-06-18 Facebook, Inc. Providing a claims-based profile in a social networking system
US20180262521A1 (en) * 2017-03-13 2018-09-13 Molbase (Shanghai) Biotechnology Co., Ltd Method for web application layer attack detection and defense based on behavior characteristic matching and analysis
US10721249B2 (en) * 2017-03-13 2020-07-21 Molbase (Shanghai) Biotechnology Co., Ltd. Method for web application layer attack detection and defense based on behavior characteristic matching and analysis
US20190340373A1 (en) * 2018-05-03 2019-11-07 Citrix Systems, Inc. Control viewing access to documents in collaborative scenarios using facial recognition from webcams
US11144655B2 (en) * 2018-05-03 2021-10-12 Citrix Systems, Inc. Control viewing access to documents in collaborative scenarios using facial recognition from webcams
US10959100B1 (en) * 2019-10-17 2021-03-23 Charter Communications Operating, Llc Secured communications routing in a network
US11144511B1 (en) 2020-05-26 2021-10-12 Snowflake Inc. Share replication between remote deployments
US10949402B1 (en) * 2020-05-26 2021-03-16 Snowflake Inc. Share replication between remote deployments
US11294868B2 (en) 2020-05-26 2022-04-05 Snowflake Inc. Share replication between remote deployments
US11461285B2 (en) 2020-05-26 2022-10-04 Snowflake Inc. Share replication between remote deployments
US11645244B2 (en) 2020-05-26 2023-05-09 Snowflake Inc. Share replication between remote deployments
KR102320328B1 (en) * 2021-04-12 2021-11-03 주식회사 니즈뮤직엔터테인먼트 System for cooperating production of online sound source
US11487792B1 (en) 2021-07-08 2022-11-01 DraftKings, Inc. Systems and methods for controlling and modifying access permissions for private data objects
WO2023282957A1 (en) * 2021-07-08 2023-01-12 DraftKings, Inc. Systems and methods for controlling and modifying access permissions for private data objects
US11860676B2 (en) 2021-07-08 2024-01-02 Dk Crown Holdings Inc. Systems and methods for controlling and modifying access permissions for private data objects

Similar Documents

Publication Publication Date Title
US8752138B1 (en) Securing user contact information in collaboration session
US10153998B2 (en) System and method for facilitating integrated social group instant messaging
US9071659B2 (en) Systems and methods for automatically identifying and sharing a file presented during a meeting
US8826390B1 (en) Sharing and access control
US20140032670A1 (en) Access control in communication environments
US8769012B1 (en) System and method for facilitating document collaboration
AU2013256430B2 (en) Determining access to comments
US9070117B2 (en) Providing contextual information and enabling group communication for participants in a conversation
US20150106146A1 (en) Priority calendar
US8407302B2 (en) Managing meeting invitations to sub-invitees
KR101998313B1 (en) Application state propagation between devices
US9571496B1 (en) Central account manager
US10534817B2 (en) Sharing a process in a web client
US8200833B1 (en) Security mode based management of cookie data stores
US11843607B2 (en) Extended domain platform for nonmember user account management
US20120331397A1 (en) Graphical user interface display which differentiates among participants in a group conversation
US9251369B2 (en) Privacy selection based on social groups
US9391993B1 (en) Sharing content by indicating activity from users in a social network
US8954467B2 (en) Systems and methods for automatically associating communication streams with a file presented during a meeting
CN107835981B (en) Communicating notifications between devices
US9983759B1 (en) Method and system for sharing virtual collaboration objects
US9058189B1 (en) Automatic user account selection for launching an application
US20150081800A1 (en) Managing membership in social groupings of contacts for a participant of an e-mail conversation thread
US10904171B2 (en) Application based display layout system and method
US20140372885A1 (en) Providing help suggestions based on online activity of a contact

Legal Events

Date Code Title Description
AS Assignment

Owner name: GOOGLE INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BENNETT, DAVID SCRYMGEOUR;MARSH, BRIAN DAVID;OWENS, DAVID H.;AND OTHERS;SIGNING DATES FROM 20111129 TO 20120228;REEL/FRAME:027799/0888

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: GOOGLE LLC, CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:GOOGLE INC.;REEL/FRAME:044277/0001

Effective date: 20170929

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551)

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8